EP2756696A1 - Systems and methods for encoding exchanges with a set of shared ephemeral key data - Google Patents

Systems and methods for encoding exchanges with a set of shared ephemeral key data

Info

Publication number
EP2756696A1
EP2756696A1 EP12766259.1A EP12766259A EP2756696A1 EP 2756696 A1 EP2756696 A1 EP 2756696A1 EP 12766259 A EP12766259 A EP 12766259A EP 2756696 A1 EP2756696 A1 EP 2756696A1
Authority
EP
European Patent Office
Prior art keywords
shared
key
access point
station
key data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP12766259.1A
Other languages
German (de)
French (fr)
Other versions
EP2756696B1 (en
Inventor
Philip Michael Hawkes
George Cherian
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of EP2756696A1 publication Critical patent/EP2756696A1/en
Application granted granted Critical
Publication of EP2756696B1 publication Critical patent/EP2756696B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/047Key management, e.g. using generic bootstrapping architecture [GBA] without using a trusted network node as an anchor
    • H04W12/0471Key exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Definitions

  • the present teachings relate to systems and methods for encoding exchanges with a set of shared ephemeral key data.
  • the station and access point exchange a series of four defined messages, based on which mutual authentication can be carried out.
  • the access point can interact with a remote authentication dial in user service (RADIUS) server or other authentication server, a platform, or a service to establish a set of shared secrets and/or public and private keys that are used by the station and access point to execute the 4-way handshake procedure.
  • RADIUS remote authentication dial in user service
  • the station and access point can access a shared secret, which can include a pair-wise master key (PMK).
  • PMK pair-wise master key
  • Messages exchanged between the station and the access point can be encoded using further sets of public and private keys, including a transient pairwise key (PTK), which can be constructed using the pair-wise master key as a generator for further encryption key layers.
  • PMK pair-wise master key
  • an attacker who is able to successfully intercept and decode the pair-wise master key may then be able to use that higher-level key to generate and possibly intercept and decode traffic between the access point and one or more stations by generating or deducing the respective pair- wise transient keys or other cipher information, because once a pair-wise master key is established, the additional session keys derived from that pair-wise master key remain valid and operable for as long a time as the original pair-wise master key remains valid.
  • a successful attacker who captures the pair-wise master key may be able to decrypt the streams between the access point and any one or more stations that communicate with the access point during the effective lifetime of the pair-wise master key.
  • PFS Perfect forward secrecy
  • PFS may refer to a property of a key derivation such that if a parent secret is exposed by an attacker, then the attacker may not determine past or future keys derived from the parent secret.
  • a pair-wise master key (PMK) is generated and additional keys, such as a pair-wise transient key (PTK), are derived from the PMK.
  • PTK remains valid for as long as the PMK remains valid; thus, without added security (such as PFS), an attacker may derive the PTK from a compromised PMK to decode transmissions between the client device and the AP during an effective lifetime of the compromised PMK.
  • PFS pair-wise transient key
  • AP may generate and transmit an access point nonce (Anonce) message to the client device.
  • the client device may obtain a PMK and generate a station nonce (Snonce) message.
  • the client may derive a PTK, a key confirmation key (KCK), and a key encryption key (KEK) based on the PMK, the Anonce, Snonce, and/or other information.
  • KCK key confirmation key
  • KEK key encryption key
  • the client device may transmit an association request that may include a station (STA) Diffie-Hellman ephemeral public key (SDHEPubKey) to the AP.
  • STA station
  • SDHEPubKey Diffie-Hellman ephemeral public key
  • the AP may obtain the PMK and derive the PTK from the PMK.
  • the AP may derive a shared
  • Diffie-Hellman ephemeral key (SharedDHEKey) from the SDHEPubKey and an access point Diffie-Hellman ephemeral private key (ADHEPrivKey) that is known to the AP.
  • the SDHEPubKey and the ADHEPrivKey may be pre-generated by the client device and the AP prior to engaging in the 4-way handshake, respectively.
  • the AP may derive a perfect forward secrecy-pairwise transient key (PFS-PTK), a perfect forward secrecy-key confirmation key (PFS-KCK), and a perfect forward secrecy-key encryption key (PFS-KEK) based on the SharedDHEKey and the PTK.
  • PFS-PTK perfect forward secrecy-pairwise transient key
  • PFS-KCK perfect forward secrecy-key confirmation key
  • PFS-KEK perfect forward secrecy-key encryption key
  • the AP may transmit an access point Diffie-Hellman ephemeral public key (ADHEPubKey) to the client device.
  • the client device may derive the SharedDHEKey based on a station Diffie-Hellman ephemeral private key (SDHEPrivKey) that is known to the client device and the ADHEPubKey.
  • SDHEPrivKey station Diffie-Hellman ephemeral private key
  • the ADHEPubKey and the SDHEPrivKey may be pre- generated by the AP and the client device prior to engaging in the 4-way handshake, respectively.
  • the client device may derive the PFS-PTK, the PFS-KCK, and the PFS- KEK based on the PTK and the SharedDHEKey.
  • the AP and the client device may delete the ADHEPrivKey and the
  • a method includes generating a shared master secret.
  • the method also includes generating a set of shared ephemeral key data.
  • the set of shared ephemeral key data is generated independent of the shared master secret.
  • a validity duration of the set of shared ephemeral key data is less than a validity duration of the shared master secret.
  • the method further includes encrypting at least one message that is to be transmitted to at least one station based on at least the shared master secret and the set of shared ephemeral key data.
  • an apparatus in another particular embodiment, includes a wireless network interface to at least one station.
  • the apparatus also includes a processor configured to communicate with the at least one station via the network interface.
  • the processor is configured to generate a shared master secret and to generate a set of shared ephemeral key data.
  • the set of ephemeral key data is generated independent of the shared master secret.
  • a validity duration of the set of shared ephemeral key data is less than a validity duration of the shared master secret.
  • the processor is further configured to encrypt at least one message that is to be transmitted to the at least one station using at least the shared master secret and the set of shared ephemeral key data.
  • One particular advantage provided by at least one of the disclosed embodiments is an ability of a first device (e.g., a mobile station) to implement PFS with a second device (e.g., an access point) in a Wi-Fi network.
  • a first device e.g., a mobile station
  • a second device e.g., an access point
  • FIG. 1 illustrates an overall network which can be used in systems and methods for providing perfect forward secrecy in Wi-Fi network sessions, according to various embodiments
  • FIG. 2 illustrates hardware, software, and other resources that can be used in an access point that can be configured to use systems and methods for providing perfect forward secrecy in Wi-Fi network sessions, according to various embodiments;
  • FIGS. 3A and 3B illustrate an exemplary call flow sequence to execute the configuration and operation of an encryption arrangement between an access point and a station, according to various embodiments of the present teachings
  • FIG. 4 illustrates another exemplary call flow sequence to execute the configuration and operation of an encryption arrangement between an access point and a station, according to various embodiments of the present teachings.
  • FIG. 5 illustrates exemplary hardware, software, and other resources that can be used in providing perfect forward secrecy in Wi-Fi network sessions, according to various embodiments.
  • Embodiments of the present teachings relate to systems and methods for providing perfect forward secrecy in Wi-Fi network sessions. More particularly, embodiments relate to platforms and techniques for inserting mechanisms to create or allow perfect forward secrecy (PFS) to be applied to Wi-Fi sessions which use the 4- way handshake to establish communications between an access point and a station.
  • the access point and the station can carry out a 4-way handshake operation, using a pair- wise master key, an authentication server, a message integrity check (MIC), and other procedures and resources specified by the 802. Hi standard, and/or other protocols.
  • PFS perfect forward secrecy
  • the access point and the station can carry out a 4-way handshake operation, using a pair- wise master key, an authentication server, a message integrity check (MIC), and other procedures and resources specified by the 802. Hi standard, and/or other protocols.
  • MIC message integrity check
  • the access point and the station can apply further layers of cryptographic protection, including the generation of an additional set of ad hoc keys that are inserted into the 4- way handshake structure.
  • the additional set of ad hoc keys can include a set of public and private key data that is generated using Diffie-Hellman (DH) calculations, which can be or include the generation of public and private key pairs using finite field, elliptical, and/or other arithmetic.
  • DH Diffie-Hellman
  • the Diffie-Hellman keys and related information can be generated based upon or using randomized number generators.
  • the private portion of that Diffie-Hellman shared key can be deleted or destroyed by both the access point and the station units. Since those private keys (e.g., the ADHEPrivKey and the SDHEPrivKey) have been deleted or destroyed, an attacker who captures the message streams between the access point and the station cannot compromise other streams before or after a current session, even if the attacker later manages to recover the pair- wise master key used during the current session.
  • those private keys e.g., the ADHEPrivKey and the SDHEPrivKey
  • a method includes generating a shared master secret.
  • the method also includes generating a set of shared ephemeral key data to encode exchanges associated with an access point and at least one station, where the set of shared ephemeral key data is based on content of a handshake exchange associated with the access point and the at least one station performed to authenticate communications associated with the access point and the at least one station.
  • the set of shared ephemeral key data is generated independent of the shared master secret and a validity duration of the set of shared ephemeral key data is less than a validity duration of the shared master secret.
  • the method further includes encoding at least one message based on at least the shared master secret and the set of shared ephemeral key data.
  • an apparatus in another particular embodiment, includes a wireless network interface to at least one station.
  • the apparatus also includes a processor configured to communicate with the at least one station via a network interface, the processor being configured to generate a shared master secret and to generate a set of shared ephemeral key data to encode exchanges associated with an access point system and the at least one station.
  • the set of shared ephemeral key data is based on content of a handshake exchange associated with the access point system and the at least one station performed to authenticate communications associated with the access point system and the at least one station.
  • the set of ephemeral key data is generated independently of the shared master secret and a validity duration of the set of shared ephemeral key data is less than a validity duration of the shared master secret.
  • the processor is further configured to encode at least one message associated with the access point system and the at least one station using at least the shared master secret and the set of shared ephemeral key data.
  • FIG. 1 illustrates an overall network 100 in which systems and methods for providing perfect forward secrecy in Wi-Fi network sessions can operate.
  • an access point 108 can broadcast a wireless network signal to a set of stations 102 within range.
  • the access point 108 can include a wireless router and/or other network access point and can be configured to operate using the Wi-Fi wireless standard, specified by IEEE specification 802.1 lb, 802.1 lg, 802.1 In, and/or other standards.
  • the access point 108 can for instance operate in the 2.4 GHz frequency band. It will be appreciated however that in other embodiments, other wireless access standards, channels, and/or frequencies can be used.
  • at least one of the set of stations 102 may engage in a data exchange 114 that implements perfect forward secrecy (PFS) with the access point 108 via a Wi-Fi network.
  • PFS perfect forward secrecy
  • Each device or station in the set of stations 102 can include any wireless- network enabled device, such as a Wi-Fi-equipped smart phone, a touch pad device, and/or another device or platform.
  • an individual station 118 in the set of stations 102 can be configured with one or more hardware, software, and/or other resources.
  • a station 118 can comprise various hardware, software, and other resources, including an operating system 1 12, a display 110 which can for instance display a graphical user interface (GUI) of the operating system 112, and a radio frequency antenna 150 (or multiple antennas).
  • the operating system 1 12 can comprise a mobile device operating system such as the Android operating system available from Google Inc., Mountain View, California, U.S., or others.
  • the operating system 112 as noted can comprise a graphical user interface (GUI), as well as file management, power management, communications, and/or other logic, services, and/or resources to operate the station 1 18.
  • the operating system 112 may include computer instructions 1 16.
  • the computer instructions 116 may cause a processor to implement PFS for data exchanges via a Wi-Fi network.
  • the station 1 18 can host applications, services, logic, and/or other logic, services, and/or modules, which can be used to establish connections to access points and/or other channels. Any one or more of the set of stations 102 can be connected to the access point 108 at one time. As shown in FIG. 2, the access point 108 can broadcast beacon information 104 to the set of stations 102.
  • the beacon information 104 can include a service set identification (SSID) information element (IE) indicating the name, connection type, available channels, and other network information and services provided by the access point 108 to any station within its wireless connection range.
  • SSID service set identification
  • FIG. 3 illustrates a call sequence that can be used to establish a connection in accordance with the Wi-Fi standard with enhancements, features, extensions and/or advantages according to systems and methods for providing perfect forward secrecy in Wi-Fi network sessions, including the provisioning of perfect forward secrecy (PFS) in individual networking sessions.
  • PFS perfect forward secrecy
  • the call flow sequence can be carried out between two or more platforms, systems, nodes, devices, and/or other hardware, including, as illustrated, the station 120, the first access point 122, the second access point 124, an authentication server 126, and a dynamic host configuration protocol (DHCP) server 128. While those individual platforms, systems, nodes, devices, and/or hardware are illustrated, it will be appreciated that in other embodiments, alternative or additional hardware platforms, systems, nodes, devices, and/or hardware can be used. As shown at 0002, a station 120 can approach and enter the wireless range of a first access point 122 (labeled API), such as a Wi-Fi wireless router, and/or other access device, platform, or site.
  • a first access point 122 labeled API
  • Wi-Fi wireless router such as a Wi-Fi wireless router
  • the station 120 can move out of range of the first access point 122 and into the wireless range of the second access point 124 (labeled AP2).
  • the second access point 124 can likewise include a Wi-Fi wireless router and/or another access device or site.
  • the second access point 124 can generate an access point nonce (Anonce) message, which can include a one-time message, a string, data, and/or a code to announce the presence of the second access point 124 and may be used in the generation of key codes.
  • the access point nonce (Anonce) can include a randomly or pseudo-randomly generated number and/or other data.
  • the access point nonce (Anonce) message can be inserted into the beacon message broadcast by the second access point 124.
  • the station 120 can obtain a pairwise master key (PMK) to be used to establish secure communication with the second access point 124.
  • PMK pairwise master key
  • the station 120 can generate information including, for instance, an SEQ message or data, an rMSK message or data, and a station nonce (Snonce) message or data. If a pre-established pair- wise master key is used, the second access point 124 can retrieve that pair-wise master key.
  • the second access point 124 can derive additional information including, for instance, a pair-wise transient key (PTK), an extensive authentication protocol over LAN (EAPGL Vkey confirmation key (KCK), and an EAPOL-key encryption key (KEK) using the pair-wise master key, an access point nonce (Anonce), a station nonce (Snonce), and/or other information.
  • PTK pair-wise transient key
  • KCK extensive authentication protocol over LAN
  • KEK EAPOL-key encryption key
  • the second access point 124 can generate an association request
  • the station 120 can perform computations to generate additional keys and related data, including a Diffie-Hellman ephemeral private key (SDHEPrivKey) and a Diffie-Hellman ephemeral public key (SDHEPubKey).
  • SDHEPrivKey Diffie-Hellman ephemeral private key
  • SDHEPubKey Diffie-Hellman ephemeral public key
  • SDHEPrivKey Diffie-Hellman ephemeral private key
  • SDHEPubKey can be generated using Diffie-Hellman cryptographic approaches, which can include elliptical or other arithmetic.
  • one or both of the station 120 and the second access point 124 can access, store, and/or pre-compute the same Diffie-Hellman data and retrieve that data when required, which can reduce the computational burden during execution of the modified 4-way handshake protocol.
  • the station Diffie-Hellman ephemeral public key (SDHEPubKey) can be incorporated in the parameters or fields of the association request (Assoc Req) and may be sent to the second access point 124.
  • the second access point 124 can receive the association request (Assoc Req) but can ignore that request if the Access Point nonce (Anonce) message is not current, valid, or fresh.
  • the second access point 124 can transmit an AAA EAP -Request to the authentication server 126.
  • the AAA EAP-Request can include a number of parameters or fields, some or all of which can be used to authenticate the station 120 and/or data or credentials associated with the station 120.
  • the authentication server 126 can verify the authentication tag (Auth Tag) and derive the rMSK key or data.
  • the authentication server 126 can transmit an AAA EAP- Answer to the second access point 124, which answer can include a number of parameters or fields, as illustrated.
  • the second access point 124 can assign the pair-wise master key to equal the rMSK returned in the AAA EAP -Answer. In other embodiments using a stored pair- wise master key, the second access point 124 can instead retrieve the pair-wise master key from storage.
  • the second access point 124 can derive a pair-wise transient key
  • the second access point 124 can verify the DHCP-Discover with Rapid Commit message and the EAPOL-Key_F message using KCK and KEK data, and/or other information.
  • the second access point 124 can transmit a DHCP-Discover with Rapid Commit() message to the DHCP server 128.
  • the second access point 124 can derive an ad hoc, or shared Diffie-Hellman ephemeral key (SharedDHEKey) from the ADHEPivKey and the SDHEPubKey, and/or other information or data.
  • the second access point 124 can derive the perfect forward secrecy-pair- wise transient key (PFS-PTK), as well as other information or data including a perfect forward secrecy key confirmation key (PFS-KCK) and perfect forward secrecy-EAPOL-key encryption key (PFS-KEK) using the pair-wise transient key, the shared Diffie-Hellman ephemeral key (SharedDHEKey), and/or other information.
  • PPS-PTK perfect forward secrecy-pair- wise transient key
  • PPS-KCK perfect forward secrecy key confirmation key
  • PFS-KEK perfect forward secrecy-EAPOL-key encryption key
  • the second access point 124 can generate a group temporal key
  • the station 120 and the second access point 124 can respectively delete, discard, overwrite, and/or otherwise wipe out or destroy their respective Diffie-Hellman ephemeral private keys (that is, the corresponding SDHEPrivKey and ADHEPrivKey).
  • the station 120 and the second access point 124 can ensure that no attacker can compromise stored message traffic.
  • the DHCP server 128 can generate a DHCP- Ack with Rapid Commit (IP-addr) message, and transmit that message to the second access point 124. That message can include an assigned IP address for the station 120.
  • IP-addr DHCP- Ack with Rapid Commit
  • 11002 through 14002 are illustrated as taking place in a certain order, those processing steps, message, decision logic, and/or other actions, as well as others shown in FIGS. 3A and 3B and elsewhere, can take place in various other sequences or orders, depending on the configuration of the station 120 and the second access point 124, and/or other factors.
  • the second access point 124 can form an association response
  • the various fields or components can include a message related to EAP authentication, namely an EAP-Finish message or data received from the Authentication Server at 7002.
  • the EAP-Finish message or data can be an EAP-Finish Re-Auth message or data.
  • the Assoc Response can also include a message related to DHCP with various options, which can as illustrated consist of an DHCP-Ack with Rapid Commit message or data, and/or other messages or data received from the DHCP Server at 14002.
  • the AP2 can apply encryption and/or integrity protection to these messages or data.
  • the encryption can use KEK or PFS- KEK or another key derived from PMK and/or PTK and/or SharedDHEKey.
  • the integrity protection can use KCK or PFS-KCK or another key derived from PMK and/or PTK and/or SharedDHEKey.
  • the Assoc Response can further include a message related to an EAPOL-key message, which can as illustrated include options for encryption, authentication, and/or integrity checking using the perfect forward secrecy- pair-wise transient key (PFS-PTK) and/or other keys or data.
  • This EAPOL-key-related message can include ADHEPubKey.
  • This EAPOL-key-related message can include a message integrity check (MIC) computed over the EAPOL-key-related message or data using KCK.
  • MIC message integrity check
  • the AP2 122 can compute a perfect forward secrecy-message integrity check (PFS-MIC) using PFS KCK and/or other data, message, or information.
  • PFS-MIC can provide integrity protection of all or a portion of the combination of the Assoc Req 4002 and Assoc Resp 15002.
  • the integrity -protected portion can correspond to the EAPOL-Key-related message or data in the Assoc Resp 15002.
  • the PFS-MIC can be transmitted internal to the EAP -Finish Re-Auth or DHCP or EAPOL-Key-related messages or data.
  • the PFS-MIC can be part of the Assoc Resp, but outside the EAP- Finish Re-Auth or DHCP or EAPOL-Key-related messages or data.
  • the station 120 can verify the EAP-Finish Re-Auth message using rIK and/or other information.
  • the station 120 can verify the EAPOL- Key message integrity check (MIC) using the KCK.
  • the station 120 can generate a shared Diffie-Hellman Ephemeral key (SharedDHEKey) from the
  • the station 120 can derive the PFS-PTK, the PFS-KCK, and the PFS-KEK information using the pair-wise transient key and the shared Diffie-Hellman ephemeral key (SharedDHEKey), and/or other data or information.
  • the station 120 can verify the PFS-MIC using the PFS-KCK, and/or other data, message, or information.
  • the station 120 can verify and/or decrypt the DHCP-Ack message.
  • the decryption can use KEK or PFS-KEK or another key derived from PMK and/or PTK and/or SharedDHEKey.
  • the verification can use KCK or PFS-KCK or another key derived from PMK and/or PTK and/or SharedDHEKey.
  • the station 120 can transmit an Authorization Confirmation (Auth-Confirm) message to the second access point 124, including a set of parameters or fields, as illustrated.
  • the Auth-Confim message can include a message or data related to an EAPOL-key message.
  • This EAPOL-key-related message or data can include a message integrity check (MIC) computed over the EAPOL-key-related message or data using KCK.
  • MIC message integrity check
  • PFS perfect forward secrecy
  • Auth-Confirm Authorization
  • the PFS-MIC can be computed using PFS KCK and/or other data, message, or information.
  • the PFS-MIC can provide integrity protection of all or a portion of the combination of the Assoc Req 4002 and Assoc Resp 15002 and Auth-Confirm 20002.
  • the integrity -protected portion can correspond to the EAPOL-Key-related message or data in the Auth Confirm 20002.
  • the PFS-MIC can be internal to the EAP-Finish Re-Auth or DHCP or EAPOL-Key-related messages or data.
  • the PFS-MIC can be part of the Auth-Confirm, but outside the EAP-Finish Re-Auth or DHCP or EAPOL-Key-related messages or data.
  • the station 120 can install keys or data including the PFS-TK,
  • the station 120 can install the IP (Internet Protocol) address generated by the dynamic host configuration protocol (DHCP) 128 through the authentication process.
  • IP Internet Protocol
  • the second access point 124 can verify the message integrity check (MIC) using the key confirmation key (KCK).
  • the second access point 124 can verify the PFS-MIC using the PFS-KCK data, and/or other data, message, or information.
  • the second access point 124 can install keys or data including the PFS-TK, GTK, and IGTK.
  • the second access point 124 can install the IP (Internet Protocol) address for the station 120. After 24004, the station 120 can access the Internet and/or other public or private networks through the second access point 124, using the assigned IP (Internet Protocol) address. It may be noted that while the encryption and related processing shown in FIGS.
  • 3A and 3B illustrate exchanges between the station 120 and the second access point 124 toward which the station 120 is traveling, the same or similar processing can be applied between the station 120 and the first access point 122, the station 120 and a third access point (not shown), and/or other network configurations.
  • the session conducted between the station 120 and the second access point 124 is protected by the pair-wise master key (PMK), the pair-wise transient key (PTK), and/or other security features of the extensible authentication protocol (EAP), including the 4-way handshake.
  • PMK pair-wise master key
  • PTK pair-wise transient key
  • EAP extensible authentication protocol
  • the addition of features related to perfect forward secrecy (PFS) and the use of public/private key sets based on Diffie-Hellman generators permits increased security compared to a "bare" 4-way handshake protocol.
  • PMK pair-wise master key
  • PTK pair-wise transient key
  • FILS Fast Initial Link Setup
  • IEEE Institute of Electrical and Electronics Engineers
  • the station 120 and the second access point 124 can each store the shared Diffie-Hellman ephemeral key (SharedDHEKey) generated during a session, for re-used during a later, second session between the same two devices.
  • the shared Diffie-Hellman ephemeral key (SharedDHEKey) is retrieved rather than generated, a significant amount of computation can be saved on both ends.
  • each of the station 120 and the second access point 124 can for instance associate an identifier with the shared Diffie- Hellman ephemeral key (SharedDHEKey), for example by generating a hash function output based on one or both of their respective public Diffie-Hellman ephemeral keys (SDHEPubKey and ADHEPubKey), or otherwise.
  • the station 120 and the access point 124 need not create an explicit identifier for the shared Diffie-Hellman ephemeral key (SharedDHEKey), but can instead be configured to automatically associate and retrieve that key when the same station or access point as in a previous session is encountered or identified.
  • FIG. 4 illustrates a particular call flow sequence to execute a
  • the second access point 124 may transmit the Anonce in a different message.
  • the second access point 124 transmits the Anonce after generating the PTK at the second access point 124.
  • the authorization message may include the Snonce, the SDHEPubKey, and the EAP-Re-auth- initiate message.
  • the second access point 124 may generate the SharedDHEKey and derive the PTK from the rMSK, the Snonce, and the Anonce, at 404.
  • the second station 124 may also generate the GTK and the IGTK, at404.
  • the second access point 124 may transmit the Anonce to the station 120 in an authorization reply message, at 406.
  • the authorization reply message may include the Anonce, the EAP -Finish Re-auth information element, and the ADHEPubKey.
  • the station 120 may generate the SharedDHEKey and the PTK after receiving the authorization reply message, at 408.
  • the station 120 may transmit an association request to the second access point 124, at 410.
  • the association request may include the DHCP-Discover with Rapid Commit message and a key confirmation.
  • the second access point 124 may transmit an association response to the station 120, at 412.
  • the association response may include the DHCP-Ack with Rapid Commit (IP-addr) message, the GTK, and the IGTK.
  • FIG. 5 illustrates various hardware, software, and other resources that can be used in embodiments of providing perfect forward secrecy in Wi-Fi network sessions, according to embodiments.
  • the access point 108 can comprise features of a processor 142 communicating with memory 144, such as electronic random access memory, as well as with a network interface, such as an Ethernet and/or other wired or wireless connection to the Internet and/or other networks.
  • the processor 140 can be programmed or configured to carry out character set encoding operations, network connectivity operations, and other operations according to the present teachings.
  • the processor 140 can also communicate with a local data store 146, such as a local hard disk and/or other storage, as well as to a wireless interface 148, such as a Wi-Fi-compatible chipset, including radio frequency chip set(s) and associated hardware and software, which may be connected to a radio frequency antenna 152 (or multiple antennas).
  • the memory 144 may include instructions 154.
  • the instructions 154 may cause a processor (e.g., the processor 140) to implement PFS for a data exchange via a Wi-Fi network.
  • an apparatus may include means for communicating with at least one station via a wireless network interface.
  • the means for communicating may include one or more components (e.g., a transmitter, a receiver, an antenna) of the station 102 of FIG. 1, one or more components (e.g., a transmitter, a receiver, an antenna) of the access point 108 of FIG. 1, the radio frequency antenna 150 of FIG. 2, one or more components (e.g., a transmitter, a receiver, an antenna) of the station 120 of FIGS. 3A, 3B, and 4, one or more components (e.g., a transmitter, a receiver, an antenna) of the first access point 120 of FIGS.
  • components e.g., a transmitter, a receiver, an antenna
  • the apparatus may also include means for processing, the means for processing configured to generate a shared master secret and generate a set of shared ephemeral key data.
  • the set of shared ephemeral key data is generated independent of the shared master.
  • a validity duration of the set of shared ephemeral key data is less than a validity duration of the shared master secret.
  • the means for processing is also configured to encrypt at least one message that is to be transmitted to the at least one station based on at least the shared master secret and the set of shared ephemeral key data.
  • the means for processing may include one or more components (e.g., a processor) of the station 102 of FIG. 1, one or more components (e.g., a processor) of the access point 108 of FIG. 1, the operating system 112 and the instructions 1 16 of FIG. 2, one or more components (e.g., a processor) of the station 120 of FIGS. 3A, 3B, and 4, one or more components (e.g., a processor) of the first access point 120 of FIGS.
  • one or more components e.g., a processor
  • the second access point 124 of FIGS. 3A, 3B, and 4 the processor 142 and the instructions 154 of FIG. 5, one or more other devices configured to process data, or any combination thereof.
  • the teachings can be applied to incorporate perfect forward secrecy (PFS) and other features to peer- to-peer or other configurations of Wi-Fi networks, as well.
  • PFS perfect forward secrecy
  • the provisioning of perfect forward secrecy (PFS) according to the present teachings can also be applied to networks other than Wi-Fi networks.
  • One or more of the disclosed embodiments may be implemented in a system or an apparatus that may include a communications device, a fixed location data unit, a mobile location data unit, a mobile phone, a cellular phone, a computer, a tablet, a portable computer, or a desktop computer.
  • the system or the apparatus may include a set top box, an entertainment unit, a navigation device, a personal digital assistant (PDA), a monitor, a computer monitor, a television, a tuner, a radio, a satellite radio, a music player, a digital music player, a portable music player, a video player, a digital video player, a digital video disc (DVD) player, a portable digital video player, any other device that stores or retrieves data or computer instructions, or a combination thereof.
  • PDA personal digital assistant
  • DVD digital video disc
  • the system or the apparatus may include remote units, such as mobile phones, hand-held personal communication systems (PCS) units, portable data units such as personal data assistants, global positioning system (GPS) enabled devices, navigation devices, fixed location data units such as meter reading equipment, or any other device that stores or retrieves data or computer instructions, or any combination thereof.
  • remote units such as mobile phones, hand-held personal communication systems (PCS) units, portable data units such as personal data assistants, global positioning system (GPS) enabled devices, navigation devices, fixed location data units such as meter reading equipment, or any other device that stores or retrieves data or computer instructions, or any combination thereof.
  • PCS personal communication systems
  • GPS global positioning system
  • any reference to an element herein using a designation such as “first,” “second,” and so forth does not generally limit the quantity or order of those elements. Rather, these designations may be used herein as a convenient method of distinguishing between two or more elements or instances of an element. Thus, a reference to first and second elements does not mean that only two elements may be employed or that the first element must precede the second element in some manner. Also, unless stated otherwise a set of elements may comprise one or more elements. In addition, terminology of the form “at least one of: A, B, or C” used in the description or the claims means “A or B or C or any combination of these elements.” [0051] As used herein, the term “determining” encompasses a wide variety of actions.
  • determining may include calculating, computing, processing, deriving, investigating, looking up (e.g., looking up in a table, a database or another data structure), ascertaining and the like. Also, “determining” may include receiving (e.g., receiving information), accessing (e.g., accessing data in a memory) and the like. Also, “determining” may include resolving, selecting, choosing, establishing and the like. Further, a "channel width" as used herein may encompass or may also be referred to as a bandwidth in certain aspects.
  • a phrase referring to "at least one of a list of items refers to any combination of those items, including single members.
  • "at least one of: a, b, or c” is intended to cover: a, b, c, a-b, a-c, b-c, and a-b-c.
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • FPGA field programmable gate array signal
  • PLD programmable logic device
  • a general purpose processor may be a microprocessor, but in the alternative, the processor may be any commercially available processor, controller, microcontroller or state machine.
  • a processor may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of
  • microprocessors one or more microprocessors in conjunction with a DSP core, or any other such configuration.
  • the functions described may be implemented in hardware, software, firmware, or any combination thereof. If implemented in software, the functions may be stored as one or more instructions or code on a computer-readable medium.
  • Computer-readable media includes computer-readable storage media and communication media including any medium that facilitates transfer of a computer program from one place to another.
  • a storage media may be any available media that can be accessed by a computer.
  • such computer-readable storage media can include random access memory (RAM), read-only memory (ROM), programmable read-only memory (PROM), erasable PROM (EPROM), electrically erasable PROM (EEPROM), register(s), hard disk, a removable disk, a compact disc read-only memory (CD-ROM), other optical disk storage, magnetic disk storage, magnetic storage devices, or any other medium that can be used to store desired program code in the form of instructions or data structures and that can be accessed by a computer.
  • the computer-readable media e.g., a storage medium
  • the processor and the storage medium may reside in an application-specific integrated circuit (ASIC).
  • the ASIC may reside in a computing device or a user terminal.
  • the processor and the storage medium may reside as discrete components in a computing device or user terminal.
  • any connection is properly termed a computer-readable medium.
  • Disk and disc includes compact disc (CD), laser disc, optical disc, digital versatile disc (DVD), floppy disk and Blu-ray® disc where disks usually reproduce data magnetically, while discs reproduce data optically with lasers.
  • computer readable medium may include a non-transitory computer readable medium (e.g., tangible media).
  • computer readable medium may include a transitory computer readable medium (e.g., a signal). Combinations of the above should also be included within the scope of computer-readable media.
  • the methods disclosed herein include one or more steps or actions for achieving the described method.
  • the method steps and/or actions may be interchanged with one another without departing from the scope of the claims.
  • the order and/or use of specific steps and/or actions may be modified without departing from the scope of the claims.
  • certain aspects may include a computer program product for performing the operations presented herein.
  • a computer program product may include a computer-readable storage medium having instructions stored (and/or encoded) thereon, the instructions being executable by one or more processors to perform the operations described herein.
  • the computer program product may include packaging material.
  • Software or instructions may also be transmitted over a transmission medium.
  • a transmission medium For example, if the software is transmitted from a website, server, or other remote source using a coaxial cable, fiber optic cable, twisted pair, digital subscriber line (DSL), or wireless technologies such as infrared, radio, and microwave, then the coaxial cable, fiber optic cable, twisted pair, DSL, or wireless technologies such as infrared, radio, and microwave are included in the definition of transmission medium.
  • DSL digital subscriber line
  • modules and/or other appropriate means for performing the methods and techniques described herein can be downloaded and/or otherwise obtained by a user terminal and/or base station as applicable.
  • various methods described herein can be provided via storage means (e.g., RAM, ROM, a physical storage medium such as a compact disc (CD) or floppy disk, etc.
  • storage means e.g., RAM, ROM, a physical storage medium such as a compact disc (CD) or floppy disk, etc.
  • CD compact disc
  • floppy disk any other suitable technique for providing the methods and techniques described herein to a device can be utilized.

Abstract

A method includes generating a shared master secret. The method also includes generating a set of shared ephemeral key data. The set of shared ephemeral key data is generated independent of the shared master secret. A validity duration of the set of shared ephemeral key data is less than a validity duration of the shared master secret. The method further includes encrypting at least one message that is to be transmitted to at least one station based on at least the shared master secret and the set of shared ephemeral key data.

Description

SYSTEMS AND METHODS FOR ENCODING EXCHANGES WITH A SET OF SHARED EPHEMERAL KEY DATA
CROSS REFERENCE TO RELATED APPLICATIONS
[0001] The present application claims priority from commonly owned U.S. Provisional Patent Application No. 61/533,627 (Qualcomm docket number 1 13346P1) filed September 12, 2011, U.S. Provisional Patent Application No. 61/535,234 (Qualcomm docket number 113346P2) filed September 15, 2011, U.S. Provisional Patent Application No. 61/583,052 (Qualcomm docket number 1 13346P3) filed January 4, 2012, U.S. Provisional Patent Application No. 61/606,794 (Qualcomm docket number 121585P1) filed March 5, 2012, and U.S. Provisional Patent Application No. 61/645,987 (Qualcomm docket number 121585P2) filed May 1 1, 2012, and U.S. Provisional Patent Application No. 61/611,553 (Qualcomm docket number 121602P1) filed March 15, 2012, the contents of which are expressly incorporated herein by reference in their entirety. Moreover, the contents of the non-provisional application with the Qualcomm docket number 1 13346 titled: WIRELESS COMMUNICATION USING CONCURRENT RE-AUTHENTICATION AND CONNECTION SETUP, filed on September 1 1, 2012, and the non-provisional application with Qualcomm docket number 121585, titled: SYSTEMS AND METHODS OF PERFORMING LINK SETUP AND AUTHENTICATION, filed on September 1 1, 2012, are incorporated by reference herein.
FIELD OF THE DISCLOSURE
[0001] The present teachings relate to systems and methods for encoding exchanges with a set of shared ephemeral key data.
BACKGROUND
[0002] In Wi-Fi networking applications, security features have gradually evolved to provide more robust and better- integrated security tools. In the EAP (Extensible Authentication Protocol) standard of 802. Hi, promulgated by the Institute of Electrical and Electronics Engineers (IEEE), an authentication technique including a mechanism referred to as a "4-way handshake" can be used. In the 4-way handshake mechanism, a client device such as a laptop computer, smart phone, or other client device, generally referred to as a "station," negotiates with a wireless router or other device, generally referred to as an "access point," to establish a secure networking session. During the session, the station may seek a connection to the Internet or other networks.
[0003] In the 4-way handshake approach, the station and access point exchange a series of four defined messages, based on which mutual authentication can be carried out. The access point can interact with a remote authentication dial in user service (RADIUS) server or other authentication server, a platform, or a service to establish a set of shared secrets and/or public and private keys that are used by the station and access point to execute the 4-way handshake procedure. As part of the 4-way handshake procedure, the station and access point can access a shared secret, which can include a pair-wise master key (PMK). Messages exchanged between the station and the access point can be encoded using further sets of public and private keys, including a transient pairwise key (PTK), which can be constructed using the pair-wise master key as a generator for further encryption key layers.
[0004] However, in existing 4-way handshake embodiments, an attacker who is able to successfully intercept and decode the pair-wise master key may then be able to use that higher-level key to generate and possibly intercept and decode traffic between the access point and one or more stations by generating or deducing the respective pair- wise transient keys or other cipher information, because once a pair-wise master key is established, the additional session keys derived from that pair-wise master key remain valid and operable for as long a time as the original pair-wise master key remains valid. As a result, a successful attacker who captures the pair-wise master key may be able to decrypt the streams between the access point and any one or more stations that communicate with the access point during the effective lifetime of the pair-wise master key.
SUMMARY
[0005] Systems and methods of providing perfect forward secrecy in Wi-Fi network sessions are disclosed. Perfect forward secrecy (PFS) is an approach to security. PFS may refer to a property of a key derivation such that if a parent secret is exposed by an attacker, then the attacker may not determine past or future keys derived from the parent secret.
[0006] When a client device is performing a 4-way handshake with an access point (AP), a pair-wise master key (PMK) is generated and additional keys, such as a pair-wise transient key (PTK), are derived from the PMK. The PTK remains valid for as long as the PMK remains valid; thus, without added security (such as PFS), an attacker may derive the PTK from a compromised PMK to decode transmissions between the client device and the AP during an effective lifetime of the compromised PMK. Instead of relying on derived keys that may remain valid for as long as the PMK may remain valid, the described techniques provide enhanced security by implementing PFS in the 4-way handshake.
[0007] When the client device performs the 4-way handshake with the AP, the
AP may generate and transmit an access point nonce (Anonce) message to the client device. The client device may obtain a PMK and generate a station nonce (Snonce) message. The client may derive a PTK, a key confirmation key (KCK), and a key encryption key (KEK) based on the PMK, the Anonce, Snonce, and/or other information.
[0008] To implement PFS in the 4-way handshake, the client device may transmit an association request that may include a station (STA) Diffie-Hellman ephemeral public key (SDHEPubKey) to the AP. The AP may obtain the PMK and derive the PTK from the PMK.
[0009] To implement PFS in the 4-way handshake, the AP may derive a shared
Diffie-Hellman ephemeral key (SharedDHEKey) from the SDHEPubKey and an access point Diffie-Hellman ephemeral private key (ADHEPrivKey) that is known to the AP. The SDHEPubKey and the ADHEPrivKey may be pre-generated by the client device and the AP prior to engaging in the 4-way handshake, respectively. Furthermore, the AP may derive a perfect forward secrecy-pairwise transient key (PFS-PTK), a perfect forward secrecy-key confirmation key (PFS-KCK), and a perfect forward secrecy-key encryption key (PFS-KEK) based on the SharedDHEKey and the PTK. The AP may transmit an access point Diffie-Hellman ephemeral public key (ADHEPubKey) to the client device. The client device may derive the SharedDHEKey based on a station Diffie-Hellman ephemeral private key (SDHEPrivKey) that is known to the client device and the ADHEPubKey. The ADHEPubKey and the SDHEPrivKey may be pre- generated by the AP and the client device prior to engaging in the 4-way handshake, respectively. The client device may derive the PFS-PTK, the PFS-KCK, and the PFS- KEK based on the PTK and the SharedDHEKey.
[0010] The AP and the client device may delete the ADHEPrivKey and the
SDHEPrivKey after deriving the SharedDHEKey, respectively. The client device and the AP may decrypt respective received transmissions based on the PFS-KEK, the PFS- KCK, the SharedDHEKey, and/or another key derived from the PMK. [0011] In a particular embodiment, a method includes generating a shared master secret. The method also includes generating a set of shared ephemeral key data. The set of shared ephemeral key data is generated independent of the shared master secret. A validity duration of the set of shared ephemeral key data is less than a validity duration of the shared master secret. The method further includes encrypting at least one message that is to be transmitted to at least one station based on at least the shared master secret and the set of shared ephemeral key data.
[0012] In another particular embodiment, an apparatus includes a wireless network interface to at least one station. The apparatus also includes a processor configured to communicate with the at least one station via the network interface. The processor is configured to generate a shared master secret and to generate a set of shared ephemeral key data. The set of ephemeral key data is generated independent of the shared master secret. A validity duration of the set of shared ephemeral key data is less than a validity duration of the shared master secret. The processor is further configured to encrypt at least one message that is to be transmitted to the at least one station using at least the shared master secret and the set of shared ephemeral key data.
[0013] One particular advantage provided by at least one of the disclosed embodiments is an ability of a first device (e.g., a mobile station) to implement PFS with a second device (e.g., an access point) in a Wi-Fi network.
[0014] Other aspects, advantages, and features of the present disclosure will become apparent after review of the entire application, including the following sections: Brief Description of the Drawings, Detailed Description, and the Claims.
BRIEF DESCRIPTION OF THE DRAWINGS [0015] The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments of the present teachings and together with the description, serve to explain the principles of the present teachings. In the figures:
[0016] FIG. 1 illustrates an overall network which can be used in systems and methods for providing perfect forward secrecy in Wi-Fi network sessions, according to various embodiments;
[0017] FIG. 2 illustrates hardware, software, and other resources that can be used in an access point that can be configured to use systems and methods for providing perfect forward secrecy in Wi-Fi network sessions, according to various embodiments;
[0018] FIGS. 3A and 3B illustrate an exemplary call flow sequence to execute the configuration and operation of an encryption arrangement between an access point and a station, according to various embodiments of the present teachings;
[0019] FIG. 4 illustrates another exemplary call flow sequence to execute the configuration and operation of an encryption arrangement between an access point and a station, according to various embodiments of the present teachings; and
[0020] FIG. 5 illustrates exemplary hardware, software, and other resources that can be used in providing perfect forward secrecy in Wi-Fi network sessions, according to various embodiments.
DETAILED DESCRIPTION
[0021] Embodiments of the present teachings relate to systems and methods for providing perfect forward secrecy in Wi-Fi network sessions. More particularly, embodiments relate to platforms and techniques for inserting mechanisms to create or allow perfect forward secrecy (PFS) to be applied to Wi-Fi sessions which use the 4- way handshake to establish communications between an access point and a station. The access point and the station can carry out a 4-way handshake operation, using a pair- wise master key, an authentication server, a message integrity check (MIC), and other procedures and resources specified by the 802. Hi standard, and/or other protocols. In systems and methods for providing perfect forward secrecy in Wi-Fi network sessions, the access point and the station can apply further layers of cryptographic protection, including the generation of an additional set of ad hoc keys that are inserted into the 4- way handshake structure. The additional set of ad hoc keys can include a set of public and private key data that is generated using Diffie-Hellman (DH) calculations, which can be or include the generation of public and private key pairs using finite field, elliptical, and/or other arithmetic. The Diffie-Hellman keys and related information can be generated based upon or using randomized number generators.
[0022] After the corresponding Diffie-Hellman shared keys are generated and/or retrieved on both the access point side and the station side, the private portion of that Diffie-Hellman shared key can be deleted or destroyed by both the access point and the station units. Since those private keys (e.g., the ADHEPrivKey and the SDHEPrivKey) have been deleted or destroyed, an attacker who captures the message streams between the access point and the station cannot compromise other streams before or after a current session, even if the attacker later manages to recover the pair- wise master key used during the current session. The attacker cannot compromise other streams because separate sessions that are encoded according to systems and methods for providing perfect forward secrecy in Wi-Fi network sessions will have different Diffie-Hellman key data, separately generated during each session, whose decoding would require the acquisition of other Diffie-Hellman private and public key information. According to these and other aspects, security of Wi-Fi sessions can be enhanced, and perfect forward secrecy (PFS) can be incorporated into the 4-way handshake security scheme.
[0023] In a particular embodiment, a method includes generating a shared master secret. The method also includes generating a set of shared ephemeral key data to encode exchanges associated with an access point and at least one station, where the set of shared ephemeral key data is based on content of a handshake exchange associated with the access point and the at least one station performed to authenticate communications associated with the access point and the at least one station. The set of shared ephemeral key data is generated independent of the shared master secret and a validity duration of the set of shared ephemeral key data is less than a validity duration of the shared master secret. The method further includes encoding at least one message based on at least the shared master secret and the set of shared ephemeral key data.
[0024] In another particular embodiment, an apparatus includes a wireless network interface to at least one station. The apparatus also includes a processor configured to communicate with the at least one station via a network interface, the processor being configured to generate a shared master secret and to generate a set of shared ephemeral key data to encode exchanges associated with an access point system and the at least one station. The set of shared ephemeral key data is based on content of a handshake exchange associated with the access point system and the at least one station performed to authenticate communications associated with the access point system and the at least one station. The set of ephemeral key data is generated independently of the shared master secret and a validity duration of the set of shared ephemeral key data is less than a validity duration of the shared master secret. The processor is further configured to encode at least one message associated with the access point system and the at least one station using at least the shared master secret and the set of shared ephemeral key data.
[0025] Reference is made to exemplary embodiments of the present teachings, which are illustrated in the accompanying drawings. Where possible the same reference numbers are used throughout the drawings to refer to the same or like parts.
[0026] FIG. 1 illustrates an overall network 100 in which systems and methods for providing perfect forward secrecy in Wi-Fi network sessions can operate. As shown, an access point 108 can broadcast a wireless network signal to a set of stations 102 within range. The access point 108 can include a wireless router and/or other network access point and can be configured to operate using the Wi-Fi wireless standard, specified by IEEE specification 802.1 lb, 802.1 lg, 802.1 In, and/or other standards. When operating as a Wi-Fi access point, the access point 108 can for instance operate in the 2.4 GHz frequency band. It will be appreciated however that in other embodiments, other wireless access standards, channels, and/or frequencies can be used. As is described in more detail below, at least one of the set of stations 102 may engage in a data exchange 114 that implements perfect forward secrecy (PFS) with the access point 108 via a Wi-Fi network.
[0027] Each device or station in the set of stations 102 can include any wireless- network enabled device, such as a Wi-Fi-equipped smart phone, a touch pad device, and/or another device or platform. As shown in FIG. 2, an individual station 118 in the set of stations 102 can be configured with one or more hardware, software, and/or other resources. A station 118 can comprise various hardware, software, and other resources, including an operating system 1 12, a display 110 which can for instance display a graphical user interface (GUI) of the operating system 112, and a radio frequency antenna 150 (or multiple antennas). The operating system 1 12 can comprise a mobile device operating system such as the Android operating system available from Google Inc., Mountain View, California, U.S., or others. The operating system 112 as noted can comprise a graphical user interface (GUI), as well as file management, power management, communications, and/or other logic, services, and/or resources to operate the station 1 18. The operating system 112 may include computer instructions 1 16. The computer instructions 116 may cause a processor to implement PFS for data exchanges via a Wi-Fi network. The station 1 18 can host applications, services, logic, and/or other logic, services, and/or modules, which can be used to establish connections to access points and/or other channels. Any one or more of the set of stations 102 can be connected to the access point 108 at one time. As shown in FIG. 2, the access point 108 can broadcast beacon information 104 to the set of stations 102. The beacon information 104 can include a service set identification (SSID) information element (IE) indicating the name, connection type, available channels, and other network information and services provided by the access point 108 to any station within its wireless connection range. FIG. 3 illustrates a call sequence that can be used to establish a connection in accordance with the Wi-Fi standard with enhancements, features, extensions and/or advantages according to systems and methods for providing perfect forward secrecy in Wi-Fi network sessions, including the provisioning of perfect forward secrecy (PFS) in individual networking sessions. In general terms, the call flow sequence can be carried out between two or more platforms, systems, nodes, devices, and/or other hardware, including, as illustrated, the station 120, the first access point 122, the second access point 124, an authentication server 126, and a dynamic host configuration protocol (DHCP) server 128. While those individual platforms, systems, nodes, devices, and/or hardware are illustrated, it will be appreciated that in other embodiments, alternative or additional hardware platforms, systems, nodes, devices, and/or hardware can be used. As shown at 0002, a station 120 can approach and enter the wireless range of a first access point 122 (labeled API), such as a Wi-Fi wireless router, and/or other access device, platform, or site. At 1002, the station 120 can move out of range of the first access point 122 and into the wireless range of the second access point 124 (labeled AP2). The second access point 124 can likewise include a Wi-Fi wireless router and/or another access device or site. At 2002, the second access point 124 can generate an access point nonce (Anonce) message, which can include a one-time message, a string, data, and/or a code to announce the presence of the second access point 124 and may be used in the generation of key codes. The access point nonce (Anonce) can include a randomly or pseudo-randomly generated number and/or other data. The access point nonce (Anonce) message can be inserted into the beacon message broadcast by the second access point 124.
[0028] At 3002, the station 120 can obtain a pairwise master key (PMK) to be used to establish secure communication with the second access point 124. To obtain the PMK, the station 120 can generate information including, for instance, an SEQ message or data, an rMSK message or data, and a station nonce (Snonce) message or data. If a pre-established pair- wise master key is used, the second access point 124 can retrieve that pair-wise master key. At 3004, the second access point 124 can derive additional information including, for instance, a pair-wise transient key (PTK), an extensive authentication protocol over LAN (EAPGL Vkey confirmation key (KCK), and an EAPOL-key encryption key (KEK) using the pair-wise master key, an access point nonce (Anonce), a station nonce (Snonce), and/or other information.
[0029] At 4002, the second access point 124 can generate an association request
(Assoc eq) and transmit that request to the second access point 124. In connection with the request, the station 120 can perform computations to generate additional keys and related data, including a Diffie-Hellman ephemeral private key (SDHEPrivKey) and a Diffie-Hellman ephemeral public key (SDHEPubKey). The station Diffie-Hellman ephemeral private key (SDHEPrivKey) and the station Diffie-Hellman ephemeral public key (SDHEPubKey) can be generated using Diffie-Hellman cryptographic approaches, which can include elliptical or other arithmetic.
[0030] It may be noted that one or both of the station 120 and the second access point 124 can access, store, and/or pre-compute the same Diffie-Hellman data and retrieve that data when required, which can reduce the computational burden during execution of the modified 4-way handshake protocol. The station Diffie-Hellman ephemeral public key (SDHEPubKey) can be incorporated in the parameters or fields of the association request (Assoc Req) and may be sent to the second access point 124. At 4004, the second access point 124 can receive the association request (Assoc Req) but can ignore that request if the Access Point nonce (Anonce) message is not current, valid, or fresh.
[0031] At 5002, the second access point 124 can transmit an AAA EAP -Request to the authentication server 126. As illustrated, the AAA EAP-Request can include a number of parameters or fields, some or all of which can be used to authenticate the station 120 and/or data or credentials associated with the station 120. At 6002, the authentication server 126 can verify the authentication tag (Auth Tag) and derive the rMSK key or data. At 7002, the authentication server 126 can transmit an AAA EAP- Answer to the second access point 124, which answer can include a number of parameters or fields, as illustrated. At 8002, the second access point 124 can assign the pair-wise master key to equal the rMSK returned in the AAA EAP -Answer. In other embodiments using a stored pair- wise master key, the second access point 124 can instead retrieve the pair-wise master key from storage. [0032] At 9002, the second access point 124 can derive a pair-wise transient key
(PTK) from the pair-wise master key, the station nonce (Snonce), and the access point nonce (Anonce). At 10002, the second access point 124 can verify the DHCP-Discover with Rapid Commit message and the EAPOL-Key_F message using KCK and KEK data, and/or other information. At 1 1002, the second access point 124 can transmit a DHCP-Discover with Rapid Commit() message to the DHCP server 128. At 12002, the second access point 124 can derive an ad hoc, or shared Diffie-Hellman ephemeral key (SharedDHEKey) from the ADHEPivKey and the SDHEPubKey, and/or other information or data. At 12004, the second access point 124 can derive the perfect forward secrecy-pair- wise transient key (PFS-PTK), as well as other information or data including a perfect forward secrecy key confirmation key (PFS-KCK) and perfect forward secrecy-EAPOL-key encryption key (PFS-KEK) using the pair-wise transient key, the shared Diffie-Hellman ephemeral key (SharedDHEKey), and/or other information.
[0033] At 13002, the second access point 124 can generate a group temporal key
(GTK) and integrity group temporal key (IGTK), as needed. It may be noted that, after generating the shared Diffie-Hellman ephemeral key (SharedDHEKey), and/or at other times, the station 120 and the second access point 124 can respectively delete, discard, overwrite, and/or otherwise wipe out or destroy their respective Diffie-Hellman ephemeral private keys (that is, the corresponding SDHEPrivKey and ADHEPrivKey). By deleting, overwriting, and/or otherwise wiping out or destroying the Diffie-Hellman ephemeral private keys belonging to the station 120 and the second access point 124, the station 120 and the second access point 124 can ensure that no attacker can compromise stored message traffic. This is the case even if the attacker gains possession of the pair- wise master key and unaltered pair- wise transient key, since the shared Diffie-Hellman ephemeral key (SharedDHEKey) would still be required to decrypt that traffic, but the shared Diffie-Hellman ephemeral key (SharedDHEKey) is unrecoverable once the respective private Diffie-Hellman keys (SDHEPrivKey and ADHEPrivKey) are deleted. At 14002, the DHCP server 128 can generate a DHCP- Ack with Rapid Commit (IP-addr) message, and transmit that message to the second access point 124. That message can include an assigned IP address for the station 120. It may be noted that while 11002 through 14002 are illustrated as taking place in a certain order, those processing steps, message, decision logic, and/or other actions, as well as others shown in FIGS. 3A and 3B and elsewhere, can take place in various other sequences or orders, depending on the configuration of the station 120 and the second access point 124, and/or other factors.
[0034] At 15002, the second access point 124 can form an association response
(Assoc Resp) with various fields or components. The various fields or components can include a message related to EAP authentication, namely an EAP-Finish message or data received from the Authentication Server at 7002. The EAP-Finish message or data can be an EAP-Finish Re-Auth message or data. The Assoc Response can also include a message related to DHCP with various options, which can as illustrated consist of an DHCP-Ack with Rapid Commit message or data, and/or other messages or data received from the DHCP Server at 14002. The AP2 can apply encryption and/or integrity protection to these messages or data. The encryption can use KEK or PFS- KEK or another key derived from PMK and/or PTK and/or SharedDHEKey. The integrity protection can use KCK or PFS-KCK or another key derived from PMK and/or PTK and/or SharedDHEKey. The Assoc Response can further include a message related to an EAPOL-key message, which can as illustrated include options for encryption, authentication, and/or integrity checking using the perfect forward secrecy- pair-wise transient key (PFS-PTK) and/or other keys or data. This EAPOL-key-related message can include ADHEPubKey. This EAPOL-key-related message can include a message integrity check (MIC) computed over the EAPOL-key-related message or data using KCK. The AP2 122 can compute a perfect forward secrecy-message integrity check (PFS-MIC) using PFS KCK and/or other data, message, or information. The PFS- MIC can provide integrity protection of all or a portion of the combination of the Assoc Req 4002 and Assoc Resp 15002. The integrity -protected portion can correspond to the EAPOL-Key-related message or data in the Assoc Resp 15002. The PFS-MIC can be transmitted internal to the EAP -Finish Re-Auth or DHCP or EAPOL-Key-related messages or data. The PFS-MIC can be part of the Assoc Resp, but outside the EAP- Finish Re-Auth or DHCP or EAPOL-Key-related messages or data.
[0035] At 16002, the station 120 can verify the EAP-Finish Re-Auth message using rIK and/or other information. At 17002, the station 120 can verify the EAPOL- Key message integrity check (MIC) using the KCK. In 18002, the station 120 can generate a shared Diffie-Hellman Ephemeral key (SharedDHEKey) from the
SDHEPrivKey and the ADHEPubKey located in the EAPOL-Key message as generated or presented at 15002, and/or other data or information. At 18004, the station 120 can derive the PFS-PTK, the PFS-KCK, and the PFS-KEK information using the pair-wise transient key and the shared Diffie-Hellman ephemeral key (SharedDHEKey), and/or other data or information. At 18006, the station 120 can verify the PFS-MIC using the PFS-KCK, and/or other data, message, or information.
[0036] At 19002, the station 120 can verify and/or decrypt the DHCP-Ack message. The decryption can use KEK or PFS-KEK or another key derived from PMK and/or PTK and/or SharedDHEKey. The verification can use KCK or PFS-KCK or another key derived from PMK and/or PTK and/or SharedDHEKey. In 20002, the station 120 can transmit an Authorization Confirmation (Auth-Confirm) message to the second access point 124, including a set of parameters or fields, as illustrated. The Auth-Confim message can include a message or data related to an EAPOL-key message. This EAPOL-key-related message or data can include a message integrity check (MIC) computed over the EAPOL-key-related message or data using KCK. When using perfect forward secrecy (PFS) according to the present teachings, the perfect forward secrecy - message integrity check (PFS-MIC) can be incorporated in the Authorization (Auth-Confirm) message. The PFS-MIC can be computed using PFS KCK and/or other data, message, or information. The PFS-MIC can provide integrity protection of all or a portion of the combination of the Assoc Req 4002 and Assoc Resp 15002 and Auth-Confirm 20002. The integrity -protected portion can correspond to the EAPOL-Key-related message or data in the Auth Confirm 20002. The PFS-MIC can be internal to the EAP-Finish Re-Auth or DHCP or EAPOL-Key-related messages or data. The PFS-MIC can be part of the Auth-Confirm, but outside the EAP-Finish Re-Auth or DHCP or EAPOL-Key-related messages or data.
[0037] At 21002, the station 120 can install keys or data including the PFS-TK,
GTK, and IGTK. At 21004, the station 120 can install the IP (Internet Protocol) address generated by the dynamic host configuration protocol (DHCP) 128 through the authentication process.
[0038] At 22002, the second access point 124 can verify the message integrity check (MIC) using the key confirmation key (KCK). At 2302, the second access point 124 can verify the PFS-MIC using the PFS-KCK data, and/or other data, message, or information. At 2402, the second access point 124 can install keys or data including the PFS-TK, GTK, and IGTK. At 24004, the second access point 124 can install the IP (Internet Protocol) address for the station 120. After 24004, the station 120 can access the Internet and/or other public or private networks through the second access point 124, using the assigned IP (Internet Protocol) address. It may be noted that while the encryption and related processing shown in FIGS. 3A and 3B illustrate exchanges between the station 120 and the second access point 124 toward which the station 120 is traveling, the same or similar processing can be applied between the station 120 and the first access point 122, the station 120 and a third access point (not shown), and/or other network configurations.
[0039] It may likewise be noted that after completion of the enhanced authentication process illustrated in FIG. 2, the session conducted between the station 120 and the second access point 124 is protected by the pair-wise master key (PMK), the pair-wise transient key (PTK), and/or other security features of the extensible authentication protocol (EAP), including the 4-way handshake. However, according to aspects of the present teachings, the addition of features related to perfect forward secrecy (PFS) and the use of public/private key sets based on Diffie-Hellman generators permits increased security compared to a "bare" 4-way handshake protocol. According to aspects of the present teachings, an attacker who captures and stores message streams between the station 120 and the second access point 124 (or any comparable access point), including the pair-wise master key (PMK) and pair-wise transient key (PTK), still cannot breach the integrity of those streams, since the re-creation of the shared Diffie-Hellman ephemeral key (SharedDHEKey) needed to complete the breach is not possible without the private Diffie-Hellman ephemeral keys belonging to the station (SDHEPrivKey) and/or access point (ADHEPrivKey), which have been discarded in relatively short order after establishing the session.
[0040] Security processing according to systems and methods for providing perfect forward secrecy in Wi-Fi network sessions can be implemented in various networking environments, including, for example, a Wi-Fi networking environment in which Fast Initial Link Setup (FILS) capability is incorporated. Fast Initial Link Setup (FILS) comprises a set of communication protocols promulgated by the Institute of Electrical and Electronics Engineers (IEEE) standard 802.1 lai, which is intended to address scenarios where the approach and registration of a station to an access point takes place in a transient manner, such as a smart phone or wireless-enabled laptop computer passing through a public airport, bus terminal, and/or other environment, where the speed with which wireless connections can be established is at a premium. It will be appreciated, however, that platforms and techniques according to the present teachings can be integrated into other network configurations, whether using the Fast Initial Link Setup (FILS) protocol, or not.
[0041] According to aspects of the present teachings in further regards, the station 120 and the second access point 124 (or other access point or node) can each store the shared Diffie-Hellman ephemeral key (SharedDHEKey) generated during a session, for re-used during a later, second session between the same two devices. When the shared Diffie-Hellman ephemeral key (SharedDHEKey) is retrieved rather than generated, a significant amount of computation can be saved on both ends. According to such embodiments, each of the station 120 and the second access point 124 (or other access point or node) can for instance associate an identifier with the shared Diffie- Hellman ephemeral key (SharedDHEKey), for example by generating a hash function output based on one or both of their respective public Diffie-Hellman ephemeral keys (SDHEPubKey and ADHEPubKey), or otherwise. In additional embodiments, the station 120 and the access point 124 need not create an explicit identifier for the shared Diffie-Hellman ephemeral key (SharedDHEKey), but can instead be configured to automatically associate and retrieve that key when the same station or access point as in a previous session is encountered or identified.
[0042] FIG. 4 illustrates a particular call flow sequence to execute a
configuration and operation of the encryption arrangement of FIG. 3 A and 3B with a delayed Anonce, and is generally designated 400.
[0043] For example, instead of transmitting the Anonce from the second access point 124 via the beacon message to the station 120 as in FIG. 3 A, the second access point 124 may transmit the Anonce in a different message. In a particular embodiment, the second access point 124 transmits the Anonce after generating the PTK at the second access point 124. To illustrate, prior to transmitting the Anonce to the station 120, the second access point 124 may receive an authorization message from the station 120, at 402. The authorization message may include the Snonce, the SDHEPubKey, and the EAP-Re-auth- initiate message. The second access point 124 may generate the SharedDHEKey and derive the PTK from the rMSK, the Snonce, and the Anonce, at 404. Furthermore, the second station 124 may also generate the GTK and the IGTK, at404.
[0044] The second access point 124 may transmit the Anonce to the station 120 in an authorization reply message, at 406. The authorization reply message may include the Anonce, the EAP -Finish Re-auth information element, and the ADHEPubKey. The station 120 may generate the SharedDHEKey and the PTK after receiving the authorization reply message, at 408. The station 120 may transmit an association request to the second access point 124, at 410. The association request may include the DHCP-Discover with Rapid Commit message and a key confirmation. The second access point 124 may transmit an association response to the station 120, at 412. The association response may include the DHCP-Ack with Rapid Commit (IP-addr) message, the GTK, and the IGTK.
[0045] FIG. 5 illustrates various hardware, software, and other resources that can be used in embodiments of providing perfect forward secrecy in Wi-Fi network sessions, according to embodiments. In embodiments as shown, the access point 108 can comprise features of a processor 142 communicating with memory 144, such as electronic random access memory, as well as with a network interface, such as an Ethernet and/or other wired or wireless connection to the Internet and/or other networks. The processor 140 can be programmed or configured to carry out character set encoding operations, network connectivity operations, and other operations according to the present teachings. The processor 140 can also communicate with a local data store 146, such as a local hard disk and/or other storage, as well as to a wireless interface 148, such as a Wi-Fi-compatible chipset, including radio frequency chip set(s) and associated hardware and software, which may be connected to a radio frequency antenna 152 (or multiple antennas). The memory 144 may include instructions 154. The instructions 154 may cause a processor (e.g., the processor 140) to implement PFS for a data exchange via a Wi-Fi network.
[0046] In conjunction with the described embodiments, an apparatus may include means for communicating with at least one station via a wireless network interface. For example, the means for communicating may include one or more components (e.g., a transmitter, a receiver, an antenna) of the station 102 of FIG. 1, one or more components (e.g., a transmitter, a receiver, an antenna) of the access point 108 of FIG. 1, the radio frequency antenna 150 of FIG. 2, one or more components (e.g., a transmitter, a receiver, an antenna) of the station 120 of FIGS. 3A, 3B, and 4, one or more components (e.g., a transmitter, a receiver, an antenna) of the first access point 120 of FIGS. 3 A, 3B, and 4, one or more components (e.g., a transmitter, a receiver, an antenna) of the second access point 124 of FIGS. 3A, 3B, and 4, the wireless interface 148 of FIG. 5, the radio frequency antenna 152 of FIG. 5, one or more other devices configured to wirelessly communicate data, or any combination thereof. The apparatus may also include means for processing, the means for processing configured to generate a shared master secret and generate a set of shared ephemeral key data. The set of shared ephemeral key data is generated independent of the shared master. A validity duration of the set of shared ephemeral key data is less than a validity duration of the shared master secret. The means for processing is also configured to encrypt at least one message that is to be transmitted to the at least one station based on at least the shared master secret and the set of shared ephemeral key data. For example, the means for processing may include one or more components (e.g., a processor) of the station 102 of FIG. 1, one or more components (e.g., a processor) of the access point 108 of FIG. 1, the operating system 112 and the instructions 1 16 of FIG. 2, one or more components (e.g., a processor) of the station 120 of FIGS. 3A, 3B, and 4, one or more components (e.g., a processor) of the first access point 120 of FIGS. 3A, 3B, and 4, one or more components (e.g., a processor) of the second access point 124 of FIGS. 3A, 3B, and 4, the processor 142 and the instructions 154 of FIG. 5, one or more other devices configured to process data, or any combination thereof.
[0047] The foregoing description is illustrative, and variations in configuration and implementation may occur to persons skilled in the art. For example, while embodiments have been described and illustrated in which the station 120 approaches the second access point 124 for registration and the application of perfect forward secrecy (PFS), in other embodiments, it is possible to have multiple stations connected to one access point, for instance using a group master key, a group shared Diffie- Hellman ephemeral key (DHESharedKey), and/or other keys or data. Alternatively, in other embodiments, each station that approaches and registers to an access point can exchange separate ad hoc, or shared Diffie-Hellman ephemeral keys (DHESharedKeys), with the station, individually.
[0048] While embodiments have been described and illustrated in which perfect forward secrecy (PFS) can be employed in networking scenarios which also employ the fast initial link setup (FILS) standard under IEEE 802.1 lai, perfect forward secrecy (PFS) according to the present teachings can be applied in environments which do not incorporate fast initial link setup (FILS). Similarly, while embodiments have been described in which one authentication server 126 operates to support the provisioning of keys and establishing encrypted message streams, in other embodiments, multiple authentication servers and/or services can be used. Other resources described as singular or integrated can in other embodiments be plural or distributed, and resources described as multiple or distributed can in other embodiments be combined. Further, while embodiments have been described as operating in Wi-Fi networks which are configured in an access point/station arrangement, in other embodiments, the teachings can be applied to incorporate perfect forward secrecy (PFS) and other features to peer- to-peer or other configurations of Wi-Fi networks, as well. Still further, while embodiments using the Wi-Fi wireless networking standards have been described, the provisioning of perfect forward secrecy (PFS) according to the present teachings can also be applied to networks other than Wi-Fi networks.
[0049] One or more of the disclosed embodiments may be implemented in a system or an apparatus that may include a communications device, a fixed location data unit, a mobile location data unit, a mobile phone, a cellular phone, a computer, a tablet, a portable computer, or a desktop computer. Additionally, the system or the apparatus may include a set top box, an entertainment unit, a navigation device, a personal digital assistant (PDA), a monitor, a computer monitor, a television, a tuner, a radio, a satellite radio, a music player, a digital music player, a portable music player, a video player, a digital video player, a digital video disc (DVD) player, a portable digital video player, any other device that stores or retrieves data or computer instructions, or a combination thereof. As another illustrative, non-limiting example, the system or the apparatus may include remote units, such as mobile phones, hand-held personal communication systems (PCS) units, portable data units such as personal data assistants, global positioning system (GPS) enabled devices, navigation devices, fixed location data units such as meter reading equipment, or any other device that stores or retrieves data or computer instructions, or any combination thereof. Although one or more of FIGs. 1-5 may illustrate systems, apparatuses, and/or methods according to the teachings of the disclosure, the disclosure is not limited to these illustrated systems, apparatuses, and/or methods. Embodiments of the disclosure may be suitably employed in any device that includes integrated circuitry including memory, a processor, and on-chip circuitry.
[0050] It should be understood that any reference to an element herein using a designation such as "first," "second," and so forth does not generally limit the quantity or order of those elements. Rather, these designations may be used herein as a convenient method of distinguishing between two or more elements or instances of an element. Thus, a reference to first and second elements does not mean that only two elements may be employed or that the first element must precede the second element in some manner. Also, unless stated otherwise a set of elements may comprise one or more elements. In addition, terminology of the form "at least one of: A, B, or C" used in the description or the claims means "A or B or C or any combination of these elements." [0051] As used herein, the term "determining" encompasses a wide variety of actions. For example, "determining" may include calculating, computing, processing, deriving, investigating, looking up (e.g., looking up in a table, a database or another data structure), ascertaining and the like. Also, "determining" may include receiving (e.g., receiving information), accessing (e.g., accessing data in a memory) and the like. Also, "determining" may include resolving, selecting, choosing, establishing and the like. Further, a "channel width" as used herein may encompass or may also be referred to as a bandwidth in certain aspects.
[0052] As used herein, a phrase referring to "at least one of a list of items refers to any combination of those items, including single members. As an example, "at least one of: a, b, or c" is intended to cover: a, b, c, a-b, a-c, b-c, and a-b-c.
[0053] Various illustrative components, blocks, configurations, modules, circuits, and steps have been described above generally in terms of their functionality. Whether such functionality is implemented as hardware or processor executable instructions depends upon the particular application and design constraints imposed on the overall system. Additionally, the various operations of methods described above may be performed by any suitable means capable of performing the operations, such as various hardware and/or software component(s), circuits, and/or module(s). Generally, any operations illustrated in the FIGs. 1-5 may be performed by corresponding functional means capable of performing the operations. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present disclosure.
[0054] Those of skill in the art would further appreciate that the various illustrative logical blocks, configurations, modules, circuits, and algorithm steps described in connection with the present disclosure may be implemented or performed with a general purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), a field programmable gate array signal (FPGA) or other programmable logic device (PLD), discrete gate or transistor logic, discrete hardware components (e.g., electronic hardware), computer software executed by a processor, or any combination thereof designed to perform the functions described herein. A general purpose processor may be a microprocessor, but in the alternative, the processor may be any commercially available processor, controller, microcontroller or state machine. A processor may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of
microprocessors, one or more microprocessors in conjunction with a DSP core, or any other such configuration.
[0055] In one or more aspects, the functions described may be implemented in hardware, software, firmware, or any combination thereof. If implemented in software, the functions may be stored as one or more instructions or code on a computer-readable medium. Computer-readable media includes computer-readable storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage media may be any available media that can be accessed by a computer. By way of example, and not limitation, such computer- readable storage media can include random access memory (RAM), read-only memory (ROM), programmable read-only memory (PROM), erasable PROM (EPROM), electrically erasable PROM (EEPROM), register(s), hard disk, a removable disk, a compact disc read-only memory (CD-ROM), other optical disk storage, magnetic disk storage, magnetic storage devices, or any other medium that can be used to store desired program code in the form of instructions or data structures and that can be accessed by a computer. In the alternative, the computer-readable media (e.g., a storage medium) may be integral to the processor. The processor and the storage medium may reside in an application-specific integrated circuit (ASIC). The ASIC may reside in a computing device or a user terminal. In the alternative, the processor and the storage medium may reside as discrete components in a computing device or user terminal.
[0056] Also, any connection is properly termed a computer-readable medium.
For example, if the software is transmitted from a website, server, or other remote source using a coaxial cable, fiber optic cable, twisted pair, digital subscriber line (DSL), or wireless technologies such as infrared, radio, and microwave, then the coaxial cable, fiber optic cable, twisted pair, DSL, or wireless technologies such as infrared, radio, and microwave are included in the definition of medium. Disk and disc, as used herein, includes compact disc (CD), laser disc, optical disc, digital versatile disc (DVD), floppy disk and Blu-ray® disc where disks usually reproduce data magnetically, while discs reproduce data optically with lasers. Thus, in some aspects computer readable medium may include a non-transitory computer readable medium (e.g., tangible media). In addition, in some aspects computer readable medium may include a transitory computer readable medium (e.g., a signal). Combinations of the above should also be included within the scope of computer-readable media.
[0057] The methods disclosed herein include one or more steps or actions for achieving the described method. The method steps and/or actions may be interchanged with one another without departing from the scope of the claims. In other words, unless a specific order of steps or actions is specified, the order and/or use of specific steps and/or actions may be modified without departing from the scope of the claims.
[0058] Thus, certain aspects may include a computer program product for performing the operations presented herein. For example, such a computer program product may include a computer-readable storage medium having instructions stored (and/or encoded) thereon, the instructions being executable by one or more processors to perform the operations described herein. For certain aspects, the computer program product may include packaging material.
[0059] Software or instructions may also be transmitted over a transmission medium. For example, if the software is transmitted from a website, server, or other remote source using a coaxial cable, fiber optic cable, twisted pair, digital subscriber line (DSL), or wireless technologies such as infrared, radio, and microwave, then the coaxial cable, fiber optic cable, twisted pair, DSL, or wireless technologies such as infrared, radio, and microwave are included in the definition of transmission medium.
[0060] Further, it should be appreciated that modules and/or other appropriate means for performing the methods and techniques described herein can be downloaded and/or otherwise obtained by a user terminal and/or base station as applicable.
Alternatively, various methods described herein can be provided via storage means (e.g., RAM, ROM, a physical storage medium such as a compact disc (CD) or floppy disk, etc. Moreover, any other suitable technique for providing the methods and techniques described herein to a device can be utilized.
[0061] It is to be understood that the claims are not limited to the precise configuration and components illustrated above. The previous description of the disclosed embodiments is provided to enable a person skilled in the art to make or use the disclosed embodiments. While the foregoing is directed to aspects of the present disclosure, other and further aspects of the disclosure may be devised without departing from the basic scope thereof, and the scope is determined by the claims that follow. Various modifications, changes and variations may be made in the arrangement, operation, and details of the embodiments described herein without departing from the scope of the disclosure or the claims. Thus, the present disclosure is not intended to be limited to the embodiments herein but is to be accorded the widest scope possible consistent with the principles and novel features as defined by the following claims and equivalents thereof.

Claims

WHAT IS CLAIMED IS;
1. A method comprising:
generating a shared master secret;
generating a set of shared ephemeral key data, wherein the set of shared
ephemeral key data is generated independent of the shared master secret, and wherein a validity duration of the set of shared ephemeral key data is less than a validity duration of the shared master secret; and encrypting at least one message that is to be transmitted to at least one station based on at least the shared master secret and the set of shared ephemeral key data.
2. The method of claim 1, wherein the shared master secret comprises a pair- wise
master key (PMK).
3. The method of claim 1, wherein the set of shared ephemeral key data enables a Diffie-Hellman (DH) key exchange associated with an access point and the at least one station.
4. The method of claim 3, wherein the DH key exchange uses a set of keys selected from a DH group list specified by the access point.
5. The method of claim 4, wherein a first private key, a second private key, a first public key, and a second public key of the set of shared ephemeral key data are computed prior to the DH key exchange, wherein the first private key and the first public key are stored at the access point, wherein a second private key and a second public key are stored at the at least one station, and wherein the first public key and the second public key are exchanged during the DH key exchange.
6. The method of claim 4, wherein the DH key exchange uses a set of keys generated based on finite field arithmetic.
7. The method of claim 4, wherein the DH key exchange uses a set of keys generated based on elliptic curve arithmetic.
8. The method of claim 1, wherein the set of shared ephemeral key data is associated with a handshake exchange associated with an access point and the at least one station, the handshake exchange performed to authenticate communications associated with the access point and the at least one station.
9. The method of claim 8, wherein the handshake exchange associated with the access point and the at least one station comprises a handshake exchange using a Wi-Fi protocol.
10. The method of claim 8, wherein the handshake exchange comprises an extensible authentication protocol (EAP) exchange.
1 1. The method of claim 10, wherein an access point nonce associated with the handshake exchange is transmitted via a message other than a beacon message.
12. The method of claim 8, wherein the handshake exchange comprises a 4-way handshake.
13. The method of claim 1, wherein the set of shared ephemeral key data comprises a set of public and private keys generated based on a Diffie-Hellman (DH) key exchange.
14. The method of claim 13, further comprising deleting the set of private keys after the set of shared ephemeral key data is generated.
15. The method of claim 13, further comprising generating a plurality of sets of shared ephemeral key data to encrypt communications associated with an access point and a respective plurality of stations, wherein a respective set of shared ephemeral key data enables a respective handshake exchange associated with the access point and the respective one of the plurality of stations and wherein a validity duration of each respective set of shared ephemeral key data is less than a validity duration of a corresponding shared master secret associated with the access point and the respective one of the plurality of stations.
16. The method of claim 1, wherein the encrypting of the at least one message associated with the access point and the at least one station implements perfect forward secrecy (PFS).
17. An apparatus, comprising:
a wireless network interface to at least one station; and
a processor configured to communicate with the at least one station via the wireless network interface, the processor configured to: generate a shared master secret;
generate a set of shared ephemeral key data, wherein the set of
ephemeral key data is generated independent of the shared master secret, and wherein a validity duration of the set of shared ephemeral key data is less than a validity duration of the shared master secret; and
encrypt at least one message that is to be transmitted to the at least one station using at least the shared master secret and the set of shared ephemeral key data.
18. The apparatus of claim 17, wherein the shared master secret comprises a pair-wise master key.
19. The apparatus of claim 17, wherein the set of shared ephemeral key data enables a Diffie-Hellman (DH) key exchange.
20. The apparatus of claim 19, wherein the DH key exchange uses a set of keys selected from a DH group list specified by an access point.
21. The apparatus of claim 20, wherein a first private key, a second private key, a first public key, and a second public key of the set of shared ephemeral key data are computed prior to the DH key exchange, wherein the first private key and the first public key are stored at the access point, wherein a second private key and a second public key are stored at the at least one station, and wherein the first public key and the second public key are exchanged during the DH key exchange.
22. The apparatus of claim 20, wherein the DH key exchange uses a set of keys generated based on finite field arithmetic.
23. The apparatus of claim 20, wherein the DH key exchange uses a set of keys generated based on elliptic curve arithmetic.
24. The apparatus of claim 16, wherein the set of shared ephemeral key data is associated with a handshake exchange associated with an access point and the at least one station, the handshake exchange performed to authenticate communications associated with the access point and the at least one station.
25. The apparatus of claim 23, wherein the handshake exchange is associated with an access point system and the at least one station and the handshake exchange uses a Wi-Fi Protocol.
26. The apparatus of claim 23, wherein the handshake exchange comprises an EAP exchange.
27. The apparatus of claim 26, wherein an access point nonce associated with the handshake exchange is transmitted in a message other than a beacon message.
28. The apparatus of claim 23, wherein the handshake exchange comprises a 4- way handshake.
29. The apparatus of claim 17, wherein the set of shared ephemeral key data comprises a set of public and private keys generated based on a Diffie-Hellman key exchange.
30. The apparatus of claim 28, wherein the processor is configured to delete the set of private keys after the set of shared ephemeral key data is generated.
31. The apparatus of claim 28, wherein the processor is configured to generate a plurality of sets of shared ephemeral key data to encrypt communications associated with the access point system and a respective plurality of stations, wherein a respective set of shared ephemeral key data enables a handshake exchange associated with the access point and the respective one of the plurality of stations and wherein a validity duration of each respective set of shared ephemeral key data is less than a validity duration of a corresponding shared master secret associated with the access point and the respective one of the plurality of stations.
32. The apparatus of claim 16, wherein the encrypting of the at least one message associated with the at least one station implements perfect forward secrecy (PFS).
33. An apparatus, comprising:
means for communicating with at least one station via a wireless network interface;
means for processing configured to:
generate a shared master secret,
generate a set of shared ephemeral key data, wherein the set of shared ephemeral key data is generated independent of the shared master secret, and wherein a validity duration of the set of shared ephemeral key data is less than a validity duration of the shared master secret, and
encrypt at least one message that is to be transmitted to the at least one station based on at least the shared master secret and the set of shared ephemeral key data.
34. A non-transitory computer readable medium comprising processor- executable instructions that, when executed by a processor, cause the processor to: generate a shared master secret;
generate a set of shared ephemeral key data, wherein the set of shared ephemeral key data is generated independent of the shared master secret, and wherein a validity duration of the set of shared ephemeral key data is less than a validity duration of the shared master secret; and
encrypt at least one message that is to be transmitted to at least one station based on at least the shared master secret and the set of shared ephemeral key data.
EP12766259.1A 2011-09-12 2012-09-12 Systems and methods for encoding exchanges with a set of shared ephemeral key data Active EP2756696B1 (en)

Applications Claiming Priority (8)

Application Number Priority Date Filing Date Title
US201161533627P 2011-09-12 2011-09-12
US201161535234P 2011-09-15 2011-09-15
US201261583052P 2012-01-04 2012-01-04
US201261606794P 2012-03-05 2012-03-05
US201261611553P 2012-03-15 2012-03-15
US201261645987P 2012-05-11 2012-05-11
US13/610,738 US8837741B2 (en) 2011-09-12 2012-09-11 Systems and methods for encoding exchanges with a set of shared ephemeral key data
PCT/US2012/054879 WO2013040046A1 (en) 2011-09-12 2012-09-12 Systems and methods for encoding exchanges with a set of shared ephemeral key data

Publications (2)

Publication Number Publication Date
EP2756696A1 true EP2756696A1 (en) 2014-07-23
EP2756696B1 EP2756696B1 (en) 2017-01-11

Family

ID=46934727

Family Applications (1)

Application Number Title Priority Date Filing Date
EP12766259.1A Active EP2756696B1 (en) 2011-09-12 2012-09-12 Systems and methods for encoding exchanges with a set of shared ephemeral key data

Country Status (8)

Country Link
US (1) US8837741B2 (en)
EP (1) EP2756696B1 (en)
JP (1) JP5739072B2 (en)
KR (1) KR101490214B1 (en)
CN (1) CN103797830B (en)
ES (1) ES2621990T3 (en)
HU (1) HUE031473T2 (en)
WO (1) WO2013040046A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3272179A4 (en) * 2015-03-19 2018-03-28 Samsung Electronics Co., Ltd. Method and apparatus for configuring connection between devices in communication system

Families Citing this family (67)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9439067B2 (en) 2011-09-12 2016-09-06 George Cherian Systems and methods of performing link setup and authentication
US9143937B2 (en) 2011-09-12 2015-09-22 Qualcomm Incorporated Wireless communication using concurrent re-authentication and connection setup
US9531685B2 (en) 2011-12-16 2016-12-27 Akamai Technologies, Inc. Providing forward secrecy in a terminating SSL/TLS connection proxy using Ephemeral Diffie-Hellman key exchange
US9077701B2 (en) * 2012-01-06 2015-07-07 Futurewei Technologies, Inc. Systems and methods for authentication
US9008062B2 (en) * 2012-01-09 2015-04-14 Futurewei Technologies, Inc. Systems and methods for AP discovery with FILS beacon
WO2013119043A1 (en) * 2012-02-07 2013-08-15 엘지전자 주식회사 Method and apparatus for associating station (sta) with access point (ap)
US10078524B2 (en) * 2013-03-01 2018-09-18 Hewlett Packard Enterprise Development Lp Secure configuration of a headless networking device
US8982860B2 (en) * 2013-03-11 2015-03-17 Intel Corporation Techniques for an access point to obtain an internet protocol address for a wireless device
US9912555B2 (en) 2013-03-15 2018-03-06 A10 Networks, Inc. System and method of updating modules for application or content identification
US9722918B2 (en) 2013-03-15 2017-08-01 A10 Networks, Inc. System and method for customizing the identification of application or content type
US9716589B2 (en) * 2013-04-22 2017-07-25 Unisys Corporation Secured communications arrangement applying internet protocol security
WO2014176461A1 (en) 2013-04-25 2014-10-30 A10 Networks, Inc. Systems and methods for network access control
CN103298062B (en) * 2013-05-21 2016-08-10 华为技术有限公司 Access method and the access point of wireless network
US9992017B2 (en) * 2013-06-28 2018-06-05 Telefonaktiebolaget L M Ericsson (Publ) Encrypting and storing data
US9294503B2 (en) 2013-08-26 2016-03-22 A10 Networks, Inc. Health monitor based distributed denial of service attack mitigation
IL228523A0 (en) * 2013-09-17 2014-03-31 Nds Ltd Private data processing in a cloud-based environment
US20150127949A1 (en) * 2013-11-01 2015-05-07 Qualcomm Incorporated System and method for integrated mesh authentication and association
EP3860041B1 (en) * 2014-06-18 2023-03-15 Visa International Service Association Efficient methods for authenticated communication
WO2016021981A1 (en) * 2014-08-08 2016-02-11 Samsung Electronics Co., Ltd. System and method of counter management and security key update for device-to-device group communication
US9756071B1 (en) 2014-09-16 2017-09-05 A10 Networks, Inc. DNS denial of service attack protection
US10057766B2 (en) * 2014-10-21 2018-08-21 Qualcomm Incorporated Methods and systems for authentication interoperability
US9537886B1 (en) 2014-10-23 2017-01-03 A10 Networks, Inc. Flagging security threats in web service requests
WO2016073552A1 (en) * 2014-11-04 2016-05-12 Akamai Technologies, Inc. Providing forward secrecy in a terminating ssl/tls connection proxy using ephemeral diffie-hellman key exchange
US20160127903A1 (en) * 2014-11-05 2016-05-05 Qualcomm Incorporated Methods and systems for authentication interoperability
US9621575B1 (en) 2014-12-29 2017-04-11 A10 Networks, Inc. Context aware threat protection
US9584318B1 (en) * 2014-12-30 2017-02-28 A10 Networks, Inc. Perfect forward secrecy distributed denial of service attack defense
US9900343B1 (en) 2015-01-05 2018-02-20 A10 Networks, Inc. Distributed denial of service cellular signaling
US9672351B2 (en) 2015-02-02 2017-06-06 Qualcomm Incorporated Authenticated control stacks
US9848013B1 (en) * 2015-02-05 2017-12-19 A10 Networks, Inc. Perfect forward secrecy distributed denial of service attack detection
US10063591B1 (en) 2015-02-14 2018-08-28 A10 Networks, Inc. Implementing and optimizing secure socket layer intercept
US9801055B2 (en) * 2015-03-30 2017-10-24 Qualcomm Incorporated Authentication and key agreement with perfect forward secrecy
US10136246B2 (en) * 2015-07-21 2018-11-20 Vitanet Japan, Inc. Selective pairing of wireless devices using shared keys
JP6702595B2 (en) * 2015-08-11 2020-06-03 華為技術有限公司Huawei Technologies Co.,Ltd. Access authentication method and apparatus
US20170064760A1 (en) * 2015-08-28 2017-03-02 Qualcomm Incorporated Assisted wireless connection setup
US9787581B2 (en) 2015-09-21 2017-10-10 A10 Networks, Inc. Secure data flow open information analytics
SG10201509342WA (en) * 2015-11-12 2017-06-29 Huawei Int Pte Ltd Method and system for session key generation with diffie-hellman procedure
US10469594B2 (en) 2015-12-08 2019-11-05 A10 Networks, Inc. Implementation of secure socket layer intercept
US10505984B2 (en) 2015-12-08 2019-12-10 A10 Networks, Inc. Exchange of control information between secure socket layer gateways
US9590956B1 (en) 2015-12-18 2017-03-07 Wickr Inc. Decentralized authoritative messaging
US10116634B2 (en) 2016-06-28 2018-10-30 A10 Networks, Inc. Intercepting secure session upon receipt of untrusted certificate
US10645577B2 (en) * 2016-07-15 2020-05-05 Avago Technologies International Sales Pte. Limited Enhanced secure provisioning for hotspots
US10158666B2 (en) 2016-07-26 2018-12-18 A10 Networks, Inc. Mitigating TCP SYN DDoS attacks using TCP reset
US10367792B2 (en) * 2016-08-25 2019-07-30 Orion Labs End-to end encryption for personal communication nodes
US10546139B2 (en) 2017-04-21 2020-01-28 Ntropy Llc Systems and methods for securely transmitting large data files
US11463439B2 (en) * 2017-04-21 2022-10-04 Qwerx Inc. Systems and methods for device authentication and protection of communication on a system on chip
US10122699B1 (en) * 2017-05-31 2018-11-06 InfoSci, LLC Systems and methods for ephemeral shared data set management and communication protection
US11316666B2 (en) * 2017-07-12 2022-04-26 Amazon Technologies, Inc. Generating ephemeral key pools for sending and receiving secure communications
US11082412B2 (en) 2017-07-12 2021-08-03 Wickr Inc. Sending secure communications using a local ephemeral key pool
US10574451B2 (en) 2017-10-19 2020-02-25 Bank Of America Corporation Method and apparatus for perfect forward secrecy using deterministic hierarchy
EP3718279A1 (en) * 2017-11-30 2020-10-07 Telefonaktiebolaget LM Ericsson (publ) Serving-network based perfect forward security for authentication
WO2019126823A1 (en) * 2017-12-24 2019-06-27 InfoSci, LLC Systems and methods for dynamic authentication and communication protection using an ephemeral shared data set
US11968295B2 (en) * 2018-04-03 2024-04-23 Telefonaktiebolaget Lm Ericsson (Publ) Access to content of encrypted data session
GB2574062A (en) * 2018-05-25 2019-11-27 Arm Ip Ltd Ephemeral broadcast key agreement
WO2020023805A1 (en) * 2018-07-26 2020-01-30 Ntropy Llc Systems and methods for securely transmitting large data files
WO2020092886A1 (en) * 2018-11-02 2020-05-07 InfoSci, LLC Systems and methods for device authentication and protection of communication on a system on chip
US11144635B2 (en) 2018-11-06 2021-10-12 International Business Machines Corporation Restricted command set management in a data storage system
US11063921B2 (en) 2018-11-06 2021-07-13 International Business Machines Corporation Extracting data from passively captured web traffic that is encrypted in accordance with an anonymous key agreement protocol
US10937339B2 (en) * 2019-01-10 2021-03-02 Bank Of America Corporation Digital cryptosystem with re-derivable hybrid keys
JP6941132B2 (en) * 2019-03-26 2021-09-29 本田技研工業株式会社 Input information management system
US11194933B2 (en) * 2019-06-04 2021-12-07 Intel Corporation Circuits supporting improved side channel and fault injection attack resistance
US11750399B2 (en) * 2019-12-06 2023-09-05 Motional Ad Llc Cyber-security protocol
US11212265B2 (en) * 2020-01-09 2021-12-28 Cisco Technology, Inc. Perfect forward secrecy (PFS) protected media access control security (MACSEC) key distribution
US11924911B2 (en) * 2020-05-22 2024-03-05 Mediatek Singapore Pte. Ltd. Extreme-high-throughput fast initial link setup support in multi-link operation in wireless communications
EP4236407A4 (en) * 2020-11-26 2023-11-08 Huawei Technologies Co., Ltd. Security authentication method and apparatus applied to wi-fi
EP4236379A4 (en) * 2020-11-26 2023-12-27 Huawei Technologies Co., Ltd. Security authentication method and apparatus applied to wifi
WO2022174122A1 (en) * 2021-02-11 2022-08-18 Mingtai Chang Securing secrets and their operation
CN116709208A (en) * 2022-02-24 2023-09-05 华为技术有限公司 WLAN system, wireless communication method and device

Family Cites Families (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6144744A (en) * 1997-06-30 2000-11-07 International Business Machines Corporation Method and apparatus for the secure transfer of objects between cryptographic processors
US7565537B2 (en) * 2002-06-10 2009-07-21 Microsoft Corporation Secure key exchange with mutual authentication
US7370350B1 (en) 2002-06-27 2008-05-06 Cisco Technology, Inc. Method and apparatus for re-authenticating computing devices
US7574599B1 (en) 2002-10-11 2009-08-11 Verizon Laboratories Inc. Robust authentication and key agreement protocol for next-generation wireless networks
JP3647433B2 (en) 2002-10-25 2005-05-11 松下電器産業株式会社 Wireless communication management method and wireless communication management server
US7395427B2 (en) 2003-01-10 2008-07-01 Walker Jesse R Authenticated key exchange based on pairwise master key
US7275157B2 (en) 2003-05-27 2007-09-25 Cisco Technology, Inc. Facilitating 802.11 roaming by pre-establishing session keys
GB0315278D0 (en) 2003-06-30 2003-08-06 Nokia Corp A method for optimising handover between communication networks
US7409545B2 (en) * 2003-09-18 2008-08-05 Sun Microsystems, Inc. Ephemeral decryption utilizing binding functions
US7646872B2 (en) * 2004-04-02 2010-01-12 Research In Motion Limited Systems and methods to securely generate shared keys
US7983418B2 (en) 2004-04-23 2011-07-19 Telefonaktiebolaget Lm Ericsson (Publ) AAA support for DHCP
EP1615381A1 (en) * 2004-07-07 2006-01-11 Thomson Multimedia Broadband Belgium Device and process for wireless local area network association
EP1615380A1 (en) * 2004-07-07 2006-01-11 Thomson Multimedia Broadband Belgium Device and process for wireless local area network association
AU2005284734B2 (en) 2004-09-15 2010-03-11 Nokia Technologies Oy Apparatus, and an associated method, for facilitating fast transition in a network system
US7236477B2 (en) 2004-10-15 2007-06-26 Motorola, Inc. Method for performing authenticated handover in a wireless local area network
US7558866B2 (en) 2004-12-08 2009-07-07 Microsoft Corporation Method and system for securely provisioning a client device
KR100762644B1 (en) 2004-12-14 2007-10-01 삼성전자주식회사 WLAN-UMTS Interworking System and Authentication Method Therefor
US8413213B2 (en) 2004-12-28 2013-04-02 Intel Corporation System, method and device for secure wireless communication
US7747865B2 (en) 2005-02-10 2010-06-29 International Business Machines Corporation Method and structure for challenge-response signatures and high-performance secure Diffie-Hellman protocols
US7624271B2 (en) 2005-03-24 2009-11-24 Intel Corporation Communications security
US7908482B2 (en) 2005-08-18 2011-03-15 Microsoft Corporation Key confirmed authenticated key exchange with derived ephemeral keys
US7483409B2 (en) 2005-12-30 2009-01-27 Motorola, Inc. Wireless router assisted security handoff (WRASH) in a multi-hop wireless network
US7890745B2 (en) 2006-01-11 2011-02-15 Intel Corporation Apparatus and method for protection of management frames
US8204502B2 (en) 2006-09-22 2012-06-19 Kineto Wireless, Inc. Method and apparatus for user equipment registration
US9053063B2 (en) 2007-02-21 2015-06-09 At&T Intellectual Property I, Lp Method and apparatus for authenticating a communication device
CN101296081A (en) 2007-04-29 2008-10-29 华为技术有限公司 Authentication, method, system, access body and device for distributing IP address after authentication
US8769611B2 (en) 2007-05-31 2014-07-01 Qualcomm Incorporated Methods and apparatus for providing PMIP key hierarchy in wireless communication networks
WO2010023506A1 (en) 2008-08-26 2010-03-04 Nokia Corporation Methods, apparatuses, computer program products, and systems for providing secure pairing and association for wireless devices
WO2010069962A1 (en) 2008-12-15 2010-06-24 Koninklijke Kpn N.V. Service-based authentication to a network
CN102282889B (en) 2009-01-15 2014-08-20 思科技术公司 Gateway relocation in communication networks
CN102014361B (en) 2009-09-07 2014-02-19 华为技术有限公司 Authentication authorization accounting (AAA) session updating method, device and system
US20110113252A1 (en) 2009-11-06 2011-05-12 Mark Krischer Concierge registry authentication service
US8839372B2 (en) * 2009-12-23 2014-09-16 Marvell World Trade Ltd. Station-to-station security associations in personal basic service sets
CN103503407B (en) 2011-04-28 2016-10-12 交互数字专利控股公司 SSO framework for many SSO technology
US9439067B2 (en) 2011-09-12 2016-09-06 George Cherian Systems and methods of performing link setup and authentication
US9143937B2 (en) 2011-09-12 2015-09-22 Qualcomm Incorporated Wireless communication using concurrent re-authentication and connection setup
US8594632B1 (en) 2012-12-11 2013-11-26 Intel Corporation Device to-device (D2D) discovery without authenticating through cloud

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2013040046A1 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3272179A4 (en) * 2015-03-19 2018-03-28 Samsung Electronics Co., Ltd. Method and apparatus for configuring connection between devices in communication system
US10477389B2 (en) 2015-03-19 2019-11-12 Samsung Electronics Co., Ltd Method and apparatus for configuring connection between devices in communication system

Also Published As

Publication number Publication date
KR20140066230A (en) 2014-05-30
KR101490214B1 (en) 2015-02-05
HUE031473T2 (en) 2017-07-28
US8837741B2 (en) 2014-09-16
US20130243194A1 (en) 2013-09-19
WO2013040046A1 (en) 2013-03-21
CN103797830B (en) 2015-12-23
EP2756696B1 (en) 2017-01-11
ES2621990T3 (en) 2017-07-05
CN103797830A (en) 2014-05-14
JP5739072B2 (en) 2015-06-24
JP2014527379A (en) 2014-10-09

Similar Documents

Publication Publication Date Title
US8837741B2 (en) Systems and methods for encoding exchanges with a set of shared ephemeral key data
CN110971415B (en) Space-ground integrated space information network anonymous access authentication method and system
JP6492115B2 (en) Encryption key generation
US10187202B2 (en) Key agreement for wireless communication
US10638321B2 (en) Wireless network connection method and apparatus, and storage medium
Saxena et al. Authentication protocol for an IoT-enabled LTE network
WO2017201809A1 (en) Communication method and system for terminal
US9088408B2 (en) Key agreement using a key derivation key
CN105553951A (en) Data transmission method and data transmission device
JP2020530726A (en) NFC tag authentication to remote servers with applications that protect supply chain asset management
Noh et al. Secure authentication and four-way handshake scheme for protected individual communication in public wi-fi networks
Leu et al. Improving security level of LTE authentication and key agreement procedure
CN111836260A (en) Authentication information processing method, terminal and network equipment
KR101785382B1 (en) Method for authenticating client, operation method of client, server enabling the method, and communication software enabling the operation method
Boretskyy The methods of protection and hacking of modern WI-FI networks
Lee et al. Security analysis and improvement of an anonymous authentication scheme for roaming services
SAXENA et al. View metadata, citation and similar papers at core. ac. uk
JP2013211637A (en) Terminal authentication system, terminal device, ticket distribution device, and router terminal device

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20140311

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602012027759

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: H04W0012040000

Ipc: H04L0029060000

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/08 20060101ALI20160707BHEP

Ipc: H04W 12/04 20090101ALI20160707BHEP

Ipc: H04L 29/06 20060101AFI20160707BHEP

INTG Intention to grant announced

Effective date: 20160718

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 862193

Country of ref document: AT

Kind code of ref document: T

Effective date: 20170115

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602012027759

Country of ref document: DE

REG Reference to a national code

Ref country code: NL

Ref legal event code: FP

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 862193

Country of ref document: AT

Kind code of ref document: T

Effective date: 20170111

REG Reference to a national code

Ref country code: ES

Ref legal event code: FG2A

Ref document number: 2621990

Country of ref document: ES

Kind code of ref document: T3

Effective date: 20170705

REG Reference to a national code

Ref country code: HU

Ref legal event code: AG4A

Ref document number: E031473

Country of ref document: HU

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170411

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170511

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170412

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 6

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170511

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170411

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602012027759

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

26N No opposition filed

Effective date: 20171012

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20170930

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170912

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170912

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170930

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170930

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 7

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170930

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170912

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: HU

Payment date: 20180824

Year of fee payment: 7

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170111

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170111

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190913

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602012027759

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: H04L0029060000

Ipc: H04L0065000000

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: NL

Payment date: 20230810

Year of fee payment: 12

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: IT

Payment date: 20230913

Year of fee payment: 12

Ref country code: GB

Payment date: 20230810

Year of fee payment: 12

Ref country code: FI

Payment date: 20230830

Year of fee payment: 12

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20230808

Year of fee payment: 12

Ref country code: DE

Payment date: 20230808

Year of fee payment: 12

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: ES

Payment date: 20231011

Year of fee payment: 12